CVE-2019-16067

NETSAS Enigma NMS 65.0.0 and prior utilises basic authentication over HTTP for enforcing access control to the web application. The use of weak authentication transmitted over cleartext protocols can allow an attacker to steal username and password combinations by intercepting authentication traffic in transit.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-19 18:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-16067

Mitre link : CVE-2019-16067

CVE.ORG link : CVE-2019-16067


JSON object : View

Products Affected

netsas

  • enigma_network_management_solution
CWE
CWE-319

Cleartext Transmission of Sensitive Information

CWE-522

Insufficiently Protected Credentials